Malware

Malware.AI.3680540938 removal

Malware Removal

The Malware.AI.3680540938 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.3680540938 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Dynamic (imported) function loading detected
  • Reads data out of its own binary image
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Authenticode signature is invalid

How to determine Malware.AI.3680540938?


File Info:

name: 90A7126BD0047D8B8EC6.mlw
path: /opt/CAPEv2/storage/binaries/dc98a756beb270c447371634ddceab242cde350235c77372d22bff262bdc47c3
crc32: 6795A378
md5: 90a7126bd0047d8b8ec6154c8b9a0a26
sha1: 9f3a62fde1e42de6d7370e99e2e2b7bbcd079347
sha256: dc98a756beb270c447371634ddceab242cde350235c77372d22bff262bdc47c3
sha512: 515ce7d5e2038331a68848b6e91ae2809082f11ae1e6051e78c2b12b074614ee6002713dd616a8d8b69dc15276e6d12d6d8a4d234d8e767d3ca552530cdf703d
ssdeep: 6144:bpblCXC5lpXG2nkCiR2vryAFmjhSKK4z96ik3ZRi:Zd5r22kCiRGrqjhJzfkf
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1F264EF02F2EE246DF226B4B65FCBD7AC8792F0E551071B2B4420191F7FE291A5B63931
sha3_384: 451db4d231c44df7856aa1d2c86e659f36c96494397fc5a380e578e4a751db53f56f1b5d3fa244c54589092b02215a19
ep_bytes: 60be00d046008dbe0040f9ff5783cdff
timestamp: 2004-12-17 14:25:59

Version Info:

0: [No Data]

Malware.AI.3680540938 also known as:

LionicRiskware.Win32.Generic.1!c
DrWebAdware.Casino
CylanceUnsafe
ZillyaTrojan.Hematite.Win32.157
K7AntiVirusRiskware ( 0040eff71 )
K7GWRiskware ( 0040eff71 )
ClamAVWin.Adware.Casino-54
NANO-AntivirusTrojan.Win32.Casino.coddek
AvastWin32:Adware-gen [Adw]
VIPRETrojan.Win32.Generic!BT
McAfee-GW-EditionBehavesLike.Win32.BadFile.fc
JiangminAdWare.Generic.acfy
Antiy-AVLTrojan/Generic.ASMalwS.57D391
GridinsoftRansom.Win32.Sabsik.sa
ViRobotAdware.Casino.329556
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
AhnLab-V3Trojan/Win32.Xema.C31335
McAfeeArtemis!90A7126BD004
VBA32Adware.Casino
MalwarebytesMalware.AI.3680540938
APEXMalicious
YandexTrojan.GenAsa!BfmaYpfqaNU
MaxSecureTrojan.Malware.300983.susgen
AVGWin32:Adware-gen [Adw]
CrowdStrikewin/malicious_confidence_100% (D)

How to remove Malware.AI.3680540938?

Malware.AI.3680540938 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment